MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58c82c6759d1284e35311a76db2c5c81db938ac0722ab97ee5c56ac75caefe13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 58c82c6759d1284e35311a76db2c5c81db938ac0722ab97ee5c56ac75caefe13
SHA3-384 hash: 4b6a2f5b4dd5c4517e16b538945fdfe4dc9965b2caab9f2b755c472f8f647f644a80a2d4d91d77d9e927a338e32e432b
SHA1 hash: 184b3f8c58f9fdad5426b5146ba1775143b7f05c
MD5 hash: 39217fce59ada2cc3926c211be37e30a
humanhash: double-fanta-nitrogen-montana
File name:39217fce59ada2cc3926c211be37e30a.exe
Download: download sample
Signature AgentTesla
File size:841'728 bytes
First seen:2023-03-22 19:09:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:QacUqY+x5cfO6XUNZczdZXJ1ZHNzznEreD1/m2NJfGUa2Vgc4SMJMNoAuz3Sd0WB:H3dE8XH5as1+2NJta26IMmNume
Threatray 2'087 similar samples on MalwareBazaar
TLSH T1D6052206728B9B63DC3D0AF5852232941370FB255A03DBEE2DE295DCDAE2BC1570176B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon cec6f4d8f8fce4dc (6 x AgentTesla, 2 x SnakeKeylogger, 1 x Formbook)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
cp5ua.hyperhost.ua:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
39217fce59ada2cc3926c211be37e30a.exe
Verdict:
Malicious activity
Analysis date:
2023-03-22 19:28:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo jigsaw packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.GenSteal
Status:
Malicious
First seen:
2023-03-22 08:33:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
34
AV detection:
18 of 37 (48.65%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
eb5c85276887c30a3da4845b72b0ec7fccea9afd088bebfc084b04bb4715f93e
MD5 hash:
0c93b10a616b3e7f7db1bb5502109e69
SHA1 hash:
ab8ab145c318574465c2855cc3a3892e70fe3ea8
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
05b37b4f31612a4e7d360bc6317422c0945f82b071afc241b58cd3ac72da12ac
MD5 hash:
d2ba439e0a9fa77a2bcc01e411b40d18
SHA1 hash:
59797ff8d300fdacf923b161b59bbce5eb493bc7
SH256 hash:
c15a0450c698a6f04db30d85be099e7543bcda37bf1087f3ea7f1e5c61c01219
MD5 hash:
b7e368554f97a68e9223d7cd9b4ae197
SHA1 hash:
25dcd93d595d0028c2ae536bbbde27e42f3a3e11
SH256 hash:
e1feb16a5ef439b478f2915ad878921cdaadbb87d9992dc59f3c4fc5f2a4a74e
MD5 hash:
8bcc89128791f87bf51dee24c444b7f1
SHA1 hash:
1b0c7eaa9a7ab41c4b7adc69b59dbf915e950612
SH256 hash:
58c82c6759d1284e35311a76db2c5c81db938ac0722ab97ee5c56ac75caefe13
MD5 hash:
39217fce59ada2cc3926c211be37e30a
SHA1 hash:
184b3f8c58f9fdad5426b5146ba1775143b7f05c
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 58c82c6759d1284e35311a76db2c5c81db938ac0722ab97ee5c56ac75caefe13

(this sample)

  
Delivery method
Distributed via web download

Comments